Security update for gegl

Announcement ID: SUSE-SU-2020:1658-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-10113 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves one vulnerability can now be installed.

Description:

This update for gegl fixes the following issues:

  • CVE-2018-10113: The process function in operations/external/ppm-load.c has unbounded memory allocation, leading to a denial of service (application crash) upon allocation failure. (bsc#1089731)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1658=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1658=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2020-1658=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-1658=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libgegl-0_2-0-debuginfo-0.2.0-15.3.99
    • gegl-debugsource-0.2.0-15.3.99
    • gegl-devel-0.2.0-15.3.99
    • libgegl-0_2-0-0.2.0-15.3.99
    • gegl-debuginfo-0.2.0-15.3.99
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libgegl-0_2-0-debuginfo-0.2.0-15.3.99
    • gegl-debugsource-0.2.0-15.3.99
    • gegl-devel-0.2.0-15.3.99
    • libgegl-0_2-0-0.2.0-15.3.99
    • gegl-debuginfo-0.2.0-15.3.99
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libgegl-0_2-0-debuginfo-0.2.0-15.3.99
    • gegl-debugsource-0.2.0-15.3.99
    • libgegl-0_2-0-0.2.0-15.3.99
    • gegl-debuginfo-0.2.0-15.3.99
    • gegl-0_2-0.2.0-15.3.99
    • gegl-0_2-debuginfo-0.2.0-15.3.99
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (noarch)
    • gegl-0_2-lang-0.2.0-15.3.99
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libgegl-0_2-0-debuginfo-0.2.0-15.3.99
    • gegl-debugsource-0.2.0-15.3.99
    • libgegl-0_2-0-0.2.0-15.3.99
    • gegl-debuginfo-0.2.0-15.3.99
    • gegl-0_2-0.2.0-15.3.99
    • gegl-0_2-debuginfo-0.2.0-15.3.99
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (noarch)
    • gegl-0_2-lang-0.2.0-15.3.99

References: